-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat support for Spring Boot 2.4.9 security update
Advisory ID:       RHSA-2021:4012-01
Product:           Red Hat OpenShift Application Runtimes
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4012
Issue date:        2021-10-28
CVE Names:         CVE-2020-13943 CVE-2020-17527 
====================================================================
1. Summary:

An update is now available for Red Hat support for Spring Boot.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability. For
more information, see the CVE links in the References section.

2. Description:

Red Hat support for Spring Boot provides an application platform that
reduces the complexity of developing and operating applications (monoliths
and microservices) for OpenShift as a containerized platform.

This release of Red Hat support for Spring Boot 2.4.9 serves as a
replacement for Red Hat support for Spring Boot 2.3.10 and includes
security, bug fixes, and enhancements. For more information, see the
release notes listed in the References section.

Security Fix(es):

* tomcat: Apache Tomcat HTTP/2 Request mix-up (CVE-2020-13943)

* tomcat: HTTP/2 request header mix-up (CVE-2020-17527)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

The References section of this erratum contains a download link for the
update. You must be logged in to download the update.

4. Bugs fixed (https://bugzilla.redhat.com/):

1887648 - CVE-2020-13943 tomcat: Apache Tomcat HTTP/2 Request mix-up
1904221 - CVE-2020-17527 tomcat: HTTP/2 request header mix-up

5. References:

https://access.redhat.com/security/cve/CVE-2020-13943
https://access.redhat.com/security/cve/CVE-2020-17527
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=catRhoar.spring.boot&version=2.4.9
https://access.redhat.com/documentation/en-us/red_hat_support_for_spring_boot/2.4/html/release_notes_for_spring_boot_2.4/index

6. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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E9GK
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-4012:01 Moderate: Red Hat support for Spring Boot 2.4.9

An update is now available for Red Hat support for Spring Boot

Summary

Red Hat support for Spring Boot provides an application platform that reduces the complexity of developing and operating applications (monoliths and microservices) for OpenShift as a containerized platform.
This release of Red Hat support for Spring Boot 2.4.9 serves as a replacement for Red Hat support for Spring Boot 2.3.10 and includes security, bug fixes, and enhancements. For more information, see the release notes listed in the References section.
Security Fix(es):
* tomcat: Apache Tomcat HTTP/2 Request mix-up (CVE-2020-13943)
* tomcat: HTTP/2 request header mix-up (CVE-2020-17527)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.
The References section of this erratum contains a download link for the update. You must be logged in to download the update.

References

https://access.redhat.com/security/cve/CVE-2020-13943 https://access.redhat.com/security/cve/CVE-2020-17527 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=catRhoar.spring.boot&version=2.4.9 https://access.redhat.com/documentation/en-us/red_hat_support_for_spring_boot/2.4/html/release_notes_for_spring_boot_2.4/index

Package List


Severity
Advisory ID: RHSA-2021:4012-01
Product: Red Hat OpenShift Application Runtimes
Advisory URL: https://access.redhat.com/errata/RHSA-2021:4012
Issued Date: : 2021-10-28
CVE Names: CVE-2020-13943 CVE-2020-17527

Topic

An update is now available for Red Hat support for Spring Boot.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability. Formore information, see the CVE links in the References section.


Topic


 

Relevant Releases Architectures


Bugs Fixed

1887648 - CVE-2020-13943 tomcat: Apache Tomcat HTTP/2 Request mix-up

1904221 - CVE-2020-17527 tomcat: HTTP/2 request header mix-up


Related News